What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2018-08-17 06:44:05 Cosmos Bank – Hackers stole Rs 94 crore ($13.5 million) in just in 2 days (lien direct) Cosmos Bank, one of the largest Indian cooperative banks, confirmed it was the victim of a cyberheist, over the weekend hackers stole over 940 million rupees ($13.5 million) in three days. Hackers stole over 940 million rupees ($13.5 million) in three days from the Indian cooperative Cosmos bank. The Cosmos bank publicly disclosed the attacks in a […]
SecurityAffairs.webp 2018-08-16 15:36:01 (Déjà vu) Cyber Defense Magazine – August 2018 has arrived. Enjoy it! (lien direct) Cyber Defense Magazine August 2018 Edition has arrived. Sponsored by: Bosch We hope you enjoy this month’s edition…packed with 130+ pages of excellent content.  InfoSec Knowledge is Power.  We have 6 years of eMagazines online with timeless content.  Visit our online library by clicking here.   Please tell your friends to FLIPBOOK http://www.cyberdefensemagazine.com/newsletters/august-2018/index.html PDF http://www.cyberdefensemagazine.com/newsletters/august-2018/CDM-CYBER-DEFENSE-eMAGAZINE-August-2018.pdf MOBILE http://www.cyberdefensemagazine.com/newsletters/august-2018/mobile/index.html  Our Global […]
SecurityAffairs.webp 2018-08-16 15:19:03 SAP Security Notes August 2018, watch out for SQL Injection (lien direct) SAP released security notes for August 2018 that address dozens patches, the good news is that there aren’t critical vulnerabilities. SAP issues 27 Security Notes, including 14 Patch Day Notes and 13 Support Package Notes. Seven notes are related to previously published patches. “On 14th of August 2018, SAP Security Patch Day saw the release of 12 Security Notes. […]
SecurityAffairs.webp 2018-08-16 07:49:03 Piping botnet: Researchers warns of possible cyberattacks against urban water services (lien direct) Piping botnet – Israeli researchers warn of a potential distributed attack against urban water services that uses a botnet of smart irrigation systems that water simultaneously. Ben-Gurion University of the Negev (BGU) cyber security researchers warn of a potential distributed attack against urban water services that uses a botnet of smart irrigation systems that water […]
SecurityAffairs.webp 2018-08-12 15:37:04 DNS Hijacking targets Brazilian financial institutions (lien direct) Crooks are targeting DLink DSL modem routers in Brazil to redirect users to fake bank websites by carrying out DNS hijacking. Crooks are targeting DLink DSL modem routers in Brazil to redirect users to fake bank websites by changing the DNS settings. With this trick, cybercriminals steal login credentials for bank accounts, Radware researchers reported. The attackers […]
SecurityAffairs.webp 2018-08-12 07:46:05 (Déjà vu) Security Affairs newsletter Round 175 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      A malware paralyzed TSMC plants where also […] Malware
SecurityAffairs.webp 2018-08-12 06:12:02 Unsecured AWS S3 Bucket exposed sensitive data on 31,000 GoDaddy servers (lien direct) UpGuard discovered an unsecured GoDaddy’s Amazon S3 bucket containing sensitive information related to more than 31,000 GoDaddy systems. Experts at cybersecurity firm UpGuard have reported that another big company was victim of a data leak, it is the domain name registrar and web hosting company GoDaddy. The popular UpGuard's risk analyst Chris Vickery discovered an unsecured […]
SecurityAffairs.webp 2018-08-11 15:29:04 Quiet Skies, TSA surveillance program targets Ordinary U.S. Citizens (lien direct) Journalists revealed a new surveillance program that targets US citizens, the program was previously-undisclosed and code named ‘Quiet Skies’. According to the Transportation Security Administration (TSA), that has admitted the  Quiet Skies, the program has monitored about 5,000 U.S. citizens on domestic flights in recent months. Quiet Skies was criticized by privacy advocates because the […]
SecurityAffairs.webp 2018-08-11 08:00:03 Group-IB: The Shadow Market Is Flooded with Cheap Mining Software (lien direct) Group-IB is recording new outbreaks of illegal mining (cryptojacking) threats in the networks of commercial and state organizations. Group-IB, an international company specializing in the prevention of cyberattacks, is recording new outbreaks of illegal mining (cryptojacking) threats in the networks of commercial and state organizations. According to Group-IB’s Threat Intelligence, over a year, the number of shadow-forum ads […]
SecurityAffairs.webp 2018-08-11 06:46:03 Experts explained how to hack macs in enterprises through MDM (lien direct) Researchers demonstrated how a sophisticated threat actor can hack a brand new Apple Mac computer in enterprise environments through MDM. A security duo composed by Jesse Endahl, CPO and CSO at macOS management firm Fleetsmith, and Max Bélanger, staff engineer at Dropbox, demonstrated at the Black Hat security conference how a persistent attacker could compromise […] Hack Threat
SecurityAffairs.webp 2018-08-10 16:15:03 The analysis of the code reuse revealed many links between North Korea malware (lien direct) Security researchers at Intezer and McAfee have conducted a joint investigation that allowed them to collect evidence that links malware families attributed to North Korean APT groups such as the notorious Lazarus Group and Group 123. The experts focused their analysis on the code reuse, past investigations revealed that some APT groups share portions of code […] Malware Medical Cloud APT 38 APT 37
SecurityAffairs.webp 2018-08-10 07:47:05 Social Mapper – Correlate social media profiles with facial recognition (lien direct) Trustwave developed Social Mapper an Open Source Tool that uses facial recognition to correlate social media profiles across different social networks. Security experts at Trustwave have released Social Mapper, a new open-source tool that allows finding a person of interest across social media platform using facial recognition technology. The tool was developed to gather intelligence from […] Tool
SecurityAffairs.webp 2018-08-10 06:20:04 Security expert discovered a bug that affects million Kaspersky VPN users (lien direct) A security issue exists in Kaspersky VPN <=v1.4.0.216 which leaks your DNS Address even after you’re connected to any virtual server. (Tested on Android 8.1.0) What is a DNS leaks? In this context, with the term “DNS leak” we indicate an unencrypted DNS query sent by your system OUTSIDE the established VPN tunnel. Kaspersky VPN is […]
SecurityAffairs.webp 2018-08-09 17:21:00 DeepLocker – AI-powered malware are already among us (lien direct) Security researchers at IBM Research developed a “highly targeted and evasive” AI-powered malware dubbed DeepLocker and will present today. What about Artificial Intelligence (AI) applied in malware development? Threat actors can use AI-powered malware to create powerful malicious codes that can evade sophisticated defenses. Security researchers at IBM Research developed a “highly targeted and evasive” attack tool powered […] Malware Tool Threat
SecurityAffairs.webp 2018-08-09 12:30:04 BIND DNS software includes a security feature that could be abused to cause DoS condition (lien direct) The Internet Systems Consortium (ISC) announced the presence of a serious flaw in the BIND DNS software that can be exploited by remote attackers to cause a denial-of-service (DoS) condition. The vulnerability tracked as CVE-2018-5740 was discovered by Tony Finch of the University of Cambridge. The flaw has been assigned a CVSS score of 7.5, the […] Vulnerability
SecurityAffairs.webp 2018-08-09 07:58:03 (Déjà vu) Researchers find vulnerabilities in WhatsApp that allow to spread Fake News via group chats (lien direct) WhatsApp has been found vulnerable to multiple security flaws that could allow malicious users to spread fake news through group chats. WhatsApp, the most popular messaging application in the world, has been found vulnerable to multiple security flaws that could allow malicious users to intercept and modify the content of messages sent in both private […]
SecurityAffairs.webp 2018-08-08 21:10:00 Snapchat source Code leaked after an iOS update exposed it (lien direct) Hackers leaked the Snapchat source code on GitHub, after they attempted to contact the company for a reward. Hackers gained access to the source code of the frontend of Snapchat instant messaging app for iOS and leaked it on GitHub. A GitHub account associated with a person with the name Khaled Alshehri who claimed to […]
SecurityAffairs.webp 2018-08-08 16:04:04 GitHub started warning users when adopting compromised credentials (lien direct) In order to improve the security of its users, the popular software code hosting service GitHub is now alerting account holders whenever it detects that a password has been exposed by data breaches on other services. Last week the popular software code hosting service GitHub has introduced a new feature to protect its users, it […]
SecurityAffairs.webp 2018-08-08 07:16:00 Ramnit is back and contributes in creating a massive proxy botnet, tracked as \'Black\' botnet (lien direct) Security researchers at Checkpoint security have spotted a massive proxy botnet, tracked as ‘Black’ botnet, created by Ramnit operators. Security researchers at Checkpoint security have spotted a massive proxy botnet, tracked as ‘Black’ botnet, that could be the sign of a wider ongoing operation involving the Ramnit operators. Ramnit is one of the most popular […]
SecurityAffairs.webp 2018-08-08 04:22:00 Hacking WiFi Password in a few steps using a new attack on WPA/WPA2 (lien direct) A security researcher has devised a new WiFi hacking technique that could be exploited to easily crack WiFi passwords of most modern routers. The security researcher Jens ‘Atom’ Steube, lead developer of the popular password-cracking tool Hashcat, has devised a new WiFi hacking technique that could be exploited to easily crack WiFi passwords of most modern routers. The […] Tool Guideline ★★★★★
SecurityAffairs.webp 2018-08-07 13:54:04 (Déjà vu) TSMC Chip Maker confirms its facilities were infected with WannaCry ransomware (lien direct) TSMC shared further details on the attack and confirmed that its systems were infected with a variant of the infamous WannaCry ransomware. Early in August, a malware has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories, the plants where Apple produces its devices. TSMC is the world's biggest contract manufacturer of chips for tech giants, including Apple […] Ransomware Malware Wannacry
SecurityAffairs.webp 2018-08-07 10:51:04 Duo Security created open tools and techniques to identify large Twitter botnet (lien direct) Researchers at security firm Duo Security have created a set of open source tools and disclosed techniques that could be used to identify large Twitter botnet. Security experts from Duo Security have developed a collection of open source tools and disclosed techniques that can be useful in identifying large Twitter botnet. The experts developed the tools […]
SecurityAffairs.webp 2018-08-07 07:17:01 Group-IB experts record a massive surge of user data leaks form cryptocurrency exchanges (lien direct) Group-IB researchers have investigated user data leaks from cryptocurrency exchanges and has analyzed the nature of these incidents. Security experts from Group-IB, an international company specializing in preventing cyberattacks and developing information security solutions, has investigated user data leaks from cryptocurrency exchanges and has analyzed the nature of these incidents. Within a year, the number […]
SecurityAffairs.webp 2018-08-07 06:33:05 HP releases firmware updates for two critical RCE flaws in Inkjet Printers (lien direct) HP has released firmware updates that address two critical remote code execution vulnerabilities in some models of inkjet printers. HP has released firmware updates to address two critical RCE flaws affecting some Inkjet printers. The two flaws, tracked as CVE-2018-5924 and CVE-2018-5925, could be exploited by attackers to trigger stack or static buffer overflow. An attacker can […]
SecurityAffairs.webp 2018-08-06 15:07:04 Fortnite APK is coming soon, but it will not be available on the Google Play Store (lien direct) Fortnite, the most popular game will be soon available for Android users but the Fortnite APK will not be in the Play Store. Fortnite continues to be the most popular game, it is a co-op sandbox survival game developed by Epic Games and People Can Fly. The great success obtained by the Fortnite attracted cyber criminals that […]
SecurityAffairs.webp 2018-08-06 10:37:04 Dept. of Energy announced the Liberty Eclipse exercise to test electrical grid against cyber attacks (lien direct) DoE announced the Liberty Eclipse exercise to test the electrical grid ‘s ability to recover from a blackout caused by cyberattacks. This is the first time the Department of Energy will test the electrical grid’s ability to recover from a blackout caused by cyberattacks. We have discussed many times the effects of a cyber attack […]
SecurityAffairs.webp 2018-08-06 09:41:00 TCM Bank: website misconfiguration exposed applicant data for 16 months (lien direct) TCM Bank announced that a Web site misconfiguration exposed applicant data for 16 months, between early March 2017 and mid-July 2018 TCM Bank, a subsidiary of ICBA Bancard, serves as a trusted advisor to community banks, it serves as a direct issuer of credit cards for more than 750 small and community U.S. banks who prefer […]
SecurityAffairs.webp 2018-08-06 05:09:00 ZombieBoy, a new Monero miner that allows to earn $1,000 on a monthly basis (lien direct) A security researcher discovered a new crypto mining worm dubbed ZombieBoy that leverages several exploits to evade detection. The security researcher James Quinn has spotted a new strain of crypto mining worm dubbed ZombieBoy that appears to be very profitable and leverages several exploits to evade detection. The expert called this new malware ZombieBoy because it uses a tool called […] Malware Tool
SecurityAffairs.webp 2018-08-05 14:33:02 Tech Support Scams improved with adoption of Call Optimization Service (lien direct) Security experts from Symantec are warning of tech support scams abusing Call Optimization Services to insert phone numbers. Crooks are improving their tech support scams by using Call Optimization Services that are commonly used in legitimate call center operations to perform: Tracking the source of inbound calls Creation and management of phone numbers Call load balancing Call forwarding […]
SecurityAffairs.webp 2018-08-05 05:11:04 Salesforce warns of API error that exposed Marketing data (lien direct) The US Cloud-based customer relationship management software giant Salesforce is warning marketing customers of a data leakage caused by an API error. The US cloud computing company Salesforce is warning marketing customers of a data leakage caused by an API error. The incident could potentially affect a large number of companies, including Aldo, Dunkin Donuts, GE, HauteLook, Nestle Waters, and Sony. The […]
SecurityAffairs.webp 2018-08-05 05:00:00 (Déjà vu) Security Affairs newsletter Round 174 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Mysterious snail mail from China sent to […]
SecurityAffairs.webp 2018-08-04 17:35:01 A malware paralyzed TSMC plants where also Apple produces its devices (lien direct) A virus has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories on Friday night, the plants where Apple produces its devices A malware has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories on Friday night, the iPhone chipmaker plans. TSMC is the world's biggest contract manufacturer of chips for tech giants, including Apple […] Malware
SecurityAffairs.webp 2018-08-04 11:18:05 Russian troll factory suspected to be behind the attack against Italian President Mattarella (lien direct) The Russian shadow behind the attack on Italian President Mattarella, a coordinated attack via Twitter involved hundreds of profiles inviting him to resign. Cybersecurity experts and Italian media believe that the Italian President Sergio Mattarella is the last victim of the Russian troll farm. On May 27 the late afternoon, thousands of Twitter profiles suddenly started spreading […]
SecurityAffairs.webp 2018-08-04 08:30:00 Do Businesses Know When They\'re Using Unethical Data? (lien direct) Data breaches are costly for businesses that expterience them, this data fuel the black markets and sometime are offered to complanies as legitimate data. Data breaches are extraordinarily costly for businesses that experience them, both concerning reputational damage and money spent to repair the issues associated with those fiascos. And, on the consumer side of […]
SecurityAffairs.webp 2018-08-03 17:29:03 Industrial Sector targeted in surgical spear-phishing attacks (lien direct) Industrial sector hit by a surgical spear-phishing campaign aimed at installing legitimate remote administration software on victims’ machines. Attackers carried out a spear-phishing campaign against entities in the industrial sector, the messages disguised as commercial offers where used by attackers to deliver a legitimate remote administration software on victims' systems (TeamViewer or Remote Manipulator System/Remote […]
SecurityAffairs.webp 2018-08-03 15:48:04 Google introduced G Suite alerts for state-sponsored attacks (lien direct) Google announced that has implemented an alerting system for G Suite admins when users have been targeted by state-sponsored attacks. Google announced it will alert G Suite admins when state-sponsored hackers will target their users. The new feature will be available in the G Suite Admin console very soon, it confirms the effort spent by the tech […]
SecurityAffairs.webp 2018-08-03 14:05:04 CVE-2018-14773 Symfony Flaw expose Drupal websites to hack (lien direct) A vulnerability in the Symfony HttpFoundation component tracked as CVE-2018-14773, could be exploited by attackers to take full control of the affected Drupal websites. Maintainers at Drupal addressed the security bypass vulnerability by releasing a new version of the popular content management system, the version 8.5.6. “The Drupal project uses the Symfony library. The Symfony […] Hack Vulnerability
SecurityAffairs.webp 2018-08-03 07:00:03 Hundreds of thousands MikroTik Routers involved in massive Coinhive cryptomining campaign (lien direct) Experts uncovered a massive cryptojacking campaign that is targeting  MikroTik routers to inject a Coinhive cryptocurrency mining script in the web traffic. Security experts have uncovered a massive cryptojacking campaign that is targeting  MikroTik routers, the hackers aim to change the configuration of the devices to inject a Coinhive cryptocurrency mining script in the users’ […]
SecurityAffairs.webp 2018-08-02 17:54:05 Alleged Iran-linked APT group RASPITE targets US electric utilities (lien direct) According to Dragos firm, the RASPITE cyber-espionage group (aka Leafminer) has been targeting organizations in the United States, Europe, Middle East, and East Asia. Researchers from security firm Dragos reported that a group operating out of Iran tracked as RASPITE has been targeting entities in the United States, Europe, Middle East, and East Asia, industrial cybersecurity firm Dragos warns. The group […]
SecurityAffairs.webp 2018-08-02 16:02:05 Three members of FIN7 (Carbanak) gang charged with stealing 15 million credit cards (lien direct) Three members of the cybercrime group tracked as FIN7 and Carbanak have been indicted and charged with 26 felony counts Three members of the notorious cybercrime gang known as FIN7 and Carbanak have been indicted and charged with 26 felony counts of conspiracy, wire fraud, computer hacking, access device fraud and aggravated identity theft. The gang stole over a […]
SecurityAffairs.webp 2018-08-02 14:30:05 Analyzing the Telegram-based Android remote access trojan HeroRAT (lien direct) Researchers at CSE Cybsec ZLab analyzed shared published their analysis of the Telegram-based Android RAT tracked as HeroRAT. In June, researchers from security firm ESET discovered a new family of Android Remote Administration Tool (RAT), dubbed HeroRAT, that leverages the Telegram BOT API to communicate with the attacker. The use of Telegram API can be considered […] Tool
SecurityAffairs.webp 2018-08-02 06:25:05 Amnesty International employee targeted with NSO group surveillance malware (lien direct) An employee at Amnesty International has been targeted with Israeli surveillance malware, the news was revealed by the human rights group. Amnesty International revealed that one of its employees was targeted with a surveillance malware developed by an Israeli firm. The human rights group published a report that provides details on the attack against its employee. The hacker […] Malware
SecurityAffairs.webp 2018-08-01 22:02:03 Reddit discloses a data breach, a hacker accessed user data (lien direct) Reddit Warns Users of Data Breach Reddit is warning its users of a security breach, an attacker broke into the systems of the platform and accessed user data. Reddit is warning its users of a security breach, a hacker broke into the systems of the platform and accessed user data. The hacker accessed user data, email addresses, […] Data Breach
SecurityAffairs.webp 2018-08-01 17:54:03 Ten years ago someone breached into a server of the Yale University (lien direct) Ten years ago someone breached into a server of the Yale University, but because the intrusion happened nearly ten years ago there is much more information about how it occurred. After ten years, Yale University revealed a security breach that exposed an archive containing personal information of 119,000 people. Hackers breached into the database of the famous […]
SecurityAffairs.webp 2018-08-01 14:07:01 Facebook reported and blocked attempts to influence campaign ahead of midterms US elections (lien direct) Facebook removed 32 Facebook and Instagram accounts and pages that were involved in a coordinated operation aimed at influencing the midterm US elections Facebook has removed 32 Facebook and Instagram accounts and pages that were involved in a coordinated operation aimed at influencing the forthcoming midterm US elections. Facebook is shutting down content and accounts “engaged in coordinated […]
SecurityAffairs.webp 2018-08-01 08:09:02 (Déjà vu) Hundreds of apps removed from Google Play store because were carrying Windows malware (lien direct) Google recently removed 145 applications from the official Google Play store because they were found to carry malicious Windows executables inside. Researchers from Palo Alto Networks revealed that Google removed more than 145 apps from the Play store  because they were carrying a Windows malware, The apps were uploaded to the Google Play store between October […] Malware
SecurityAffairs.webp 2018-08-01 05:14:00 SamSam Ransomware operators earned more than US$5.9 Million since late 2015 (lien direct) The security experts from Sophos have published a report on the multimillion-dollar black market business for crooks, they analyzed the SamSam ransomware case as a case study. The researchers that have tracked Bitcoin addresses managed by the crime gang discovered that crooks behind the SamSam ransomware had extorted nearly $6 million from the victims since December […] Ransomware
SecurityAffairs.webp 2018-07-31 15:16:02 Ransomware attack against COSCO spread beyond its US network to Americas (lien direct) New revelations on the attack against COSCO confirm it was worse than initially thought, the ransomware spread beyond the US network. Chinese shipping giant COSCO recently suffered a ransomware attack that disrupted some systems of the company in the United States. The shipping company quickly isolates the systems to avoid propagation to other regions and started […] Ransomware
SecurityAffairs.webp 2018-07-31 14:26:05 Dixons Carphone Data Breach discovered in June affected 10 Million customers (lien direct) Dixons Carphone announced on Monday that the security breach discovered in June affected around 10 million customers, much more than the initial estimate. Dixons Carphone, one of the largest European consumer electronics and telecommunication retailers, suffered a major data breach in 2017, but new data related to the incident have been shared. The situation was worse […] Data Breach
SecurityAffairs.webp 2018-07-31 06:07:04 A new sophisticated version of the AZORult Spyware appeared in the wild (lien direct) A new sophisticated version of the AZORult Spyware was spotted in the wild, it was involved in a large email campaign on July 18 Malware researchers at Proofpoint spotted a new version of the AZORult Spyware in the wild, it was involved in a large email campaign on July 18, just 24 hours it appeared […] Malware
Last update at: 2024-08-01 18:18:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter